All Projects → ghidra2dwarf → Similar Projects or Alternatives

531 Open source projects that are alternatives of or similar to ghidra2dwarf

ctf
ctf wp 2019-2020
Stars: ✭ 23 (-82.96%)
Mutual labels:  pwn, ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+762.96%)
Mutual labels:  pwn, ctf
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-87.41%)
Mutual labels:  pwn, ctf
ghidra-scripts
A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.
Stars: ✭ 92 (-31.85%)
Mutual labels:  ghidra, ghidra-scripts
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-21.48%)
Mutual labels:  pwn, ctf
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-78.52%)
Mutual labels:  pwn, ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (+1.48%)
Mutual labels:  pwn, ctf
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-86.67%)
Mutual labels:  pwn, ctf
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+491.85%)
Mutual labels:  pwn, ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+825.19%)
Mutual labels:  pwn, ctf
ghidra-findcrypt
Ghidra analysis plugin to locate cryptographic constants
Stars: ✭ 138 (+2.22%)
Mutual labels:  ghidra, ghidra-plugin
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+1979.26%)
Mutual labels:  pwn, ctf
GhidraEmu
Native Pcode emulator
Stars: ✭ 25 (-81.48%)
Mutual labels:  ghidra, ghidra-plugin
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+117.04%)
Mutual labels:  pwn, ctf
ghidra-emu-fun
Ghidra Emulates Functions
Stars: ✭ 36 (-73.33%)
Mutual labels:  ghidra, ghidra-plugin
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
Stars: ✭ 21 (-84.44%)
Mutual labels:  pwn, ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-82.96%)
Mutual labels:  pwn, ctf
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-51.11%)
Mutual labels:  pwn, ctf
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (-62.22%)
Mutual labels:  pwn, ctf
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+208.89%)
Mutual labels:  pwn, ctf
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+3829.63%)
Mutual labels:  pwn, ctf
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-40%)
Mutual labels:  pwn, ctf
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-66.67%)
Mutual labels:  pwn, ctf
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+41.48%)
Mutual labels:  pwn, ctf
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+41.48%)
Mutual labels:  pwn, ctf
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (+7.41%)
Mutual labels:  pwn, ctf
sleigh
Unofficial CMake build for Ghidra SLEIGH
Stars: ✭ 54 (-60%)
Mutual labels:  decompiler, ghidra
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+49.63%)
Mutual labels:  pwn, ctf
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+35.56%)
Mutual labels:  decompiler, ctf
Pwn Env Init
CTF PWN 做题环境一键搭建脚本
Stars: ✭ 147 (+8.89%)
Mutual labels:  pwn, ctf
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-82.22%)
Mutual labels:  pwn, ctf
golang-debugger-book
From a debugger's view, Let's explore the computer world! How does compiler, linker and debugger coordinate with each other around the program written in specific programming language? How does a debugger work? If we develop a debugger for go programming language, we must master go type system, runtime... and some Operating System internals. OK,…
Stars: ✭ 49 (-63.7%)
Mutual labels:  elf, dwarf
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+86.67%)
Mutual labels:  pwn, ctf
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (+16.3%)
Mutual labels:  pwn, ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-54.07%)
Mutual labels:  pwn, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-9.63%)
Mutual labels:  pwn, ctf
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-3.7%)
Mutual labels:  pwn, ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-28.89%)
Mutual labels:  pwn, ctf
goelftools
Library for parsing ELF files written in pure Go.
Stars: ✭ 26 (-80.74%)
Mutual labels:  pwn, elf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-81.48%)
Mutual labels:  pwn, ctf
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-85.93%)
Mutual labels:  pwn, ctf
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-54.81%)
Mutual labels:  pwn, ghidra
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+186.67%)
Mutual labels:  pwn, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+3008.89%)
Mutual labels:  pwn, ctf
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+288.15%)
Mutual labels:  pwn, ctf
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (+110.37%)
Mutual labels:  pwn, ctf
Slides
won't maintain
Stars: ✭ 79 (-41.48%)
Mutual labels:  pwn, ctf
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+731.11%)
Mutual labels:  pwn, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+867.41%)
Mutual labels:  pwn, ctf
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-82.96%)
Mutual labels:  pwn, ctf
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-5.93%)
Mutual labels:  pwn, elf
ghidra-r2web
Ghidra plugin to start an r2 webserver to let r2 interact with it
Stars: ✭ 38 (-71.85%)
Mutual labels:  decompiler, ghidra
Fcd
An optimizing decompiler
Stars: ✭ 622 (+360.74%)
Mutual labels:  decompiler, elf
Hrdevhelper
Context-sensitive HexRays decompiler plugin that visualizes the ctree of decompiled functions.
Stars: ✭ 193 (+42.96%)
Mutual labels:  decompiler
noxCTF-2018-PSRF-as-Pwn
No description or website provided.
Stars: ✭ 50 (-62.96%)
Mutual labels:  ctf
Lucid
An Interactive Hex-Rays Microcode Explorer
Stars: ✭ 188 (+39.26%)
Mutual labels:  decompiler
writeUp
My write-up on TryHackMe, HackTheBox, and CTF.
Stars: ✭ 58 (-57.04%)
Mutual labels:  ctf
binsync
A collaborative reversing plugin for cross-decompiler collaboration, built on git.
Stars: ✭ 266 (+97.04%)
Mutual labels:  decompiler
Python Uncompyle6
A cross-version Python bytecode decompiler
Stars: ✭ 2,461 (+1722.96%)
Mutual labels:  decompiler
Fernflower
Unofficial mirror of FernFlower Java decompiler (All pulls should be submitted upstream)
Stars: ✭ 2,380 (+1662.96%)
Mutual labels:  decompiler
1-60 of 531 similar projects